MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c73e70bcabefab8d66385cb8a5fbc4a39451809dc778a19f8a177ee8254d0fde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Maldoc score: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: c73e70bcabefab8d66385cb8a5fbc4a39451809dc778a19f8a177ee8254d0fde
SHA3-384 hash: 81acc018f126435164ead0d6f6f24124e1d3dcc553fec5e1828df29d4219b3679998f143c76dd4d9ba5188b75f6e016d
SHA1 hash: 78266b0607bce9968abdd941df997b330de6063e
MD5 hash: 36125e116418e73ba7dab25fe0d30f1a
humanhash: grey-march-happy-potato
File name:2022_marzo_FAT_1.xls
Download: download sample
Signature Gozi
File size:70'144 bytes
First seen:2022-03-28 07:40:17 UTC
Last seen:2022-03-28 13:09:52 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 1536:4zLelYkEIbSkKBEqEXPgsRZmbaoFhZhR0cixIHm0sd50qJIbnGl/j6msijOg:4zKlYkEIuPm3fNRZmbaoFhZhR0cixIHa
TLSH T15C630755B656D969D86907314CE7C7FB7336FC006E6B87073288B33E3FB8A948902642
Reporter pr0xylife
Tags:DHL Gozi isfb ITA Ursnif xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 10
OLE dump

MalwareBazaar was able to identify 14 sections in this file using oledump:

Section IDSection sizeSection name
1118 bytesCompObj
2256 bytesDocumentSummaryInformation
3192 bytesSummaryInformation
429921 bytesWorkbook
5461 bytes_VBA_PROJECT_CUR/PROJECT
6104 bytes_VBA_PROJECT_CUR/PROJECTwm
719097 bytes_VBA_PROJECT_CUR/VBA/Foglio1
81014 bytes_VBA_PROJECT_CUR/VBA/Questa_cartella_di_lavoro
94157 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
103765 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
111102 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
121047 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
131726 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
14563 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
IOCkernel32.dllExecutable file name
SuspiciousCreateObjectMay create an OLE object
SuspiciousLibMay run code from a DLL
SuspiciousURLDownloadToFileAMay download files from the Internet
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
3
# of downloads :
630
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
sample20220328-01.xls
Verdict:
Malicious activity
Analysis date:
2022-03-28 07:33:12 UTC
Tags:
macros maldoc-5

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Searching for the window
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive macros regsvr32 regsvr32.exe
Label:
Malicious
Suspicious Score:
7.8/10
Score Malicious:
79%
Score Benign:
21%
Result
Verdict:
UNKNOWN
Details
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Macro with DLL Reference
Detected macro logic that will load additional functionality from Dynamically Linked Libraries (DLLs). While not explicitly malicious, this is a common tactic for accessing APIs that are not otherwised exposed via Visual Basic for Applications (VBA).
Document With Minimal Content
Document contains less than 1 kilobyte of semantic information.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl
Score:
68 / 100
Signature
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Sigma detected: Regsvr32 Command Line Without DLL
Behaviour
Behavior Graph:
Threat name:
Script.Trojan.Woreflint
Status:
Malicious
First seen:
2022-03-28 10:24:03 UTC
File Type:
Document
Extracted files:
18
AV detection:
7 of 25 (28.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Office loads VBA resources, possible macro or embedded object present
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:TA505_Maldoc_21Nov_2
Author:Arkbird_SOLG
Description:invitation (1).xls
Reference:https://twitter.com/58_158_177_102/status/1197432303057637377

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Gozi

Excel file xls c73e70bcabefab8d66385cb8a5fbc4a39451809dc778a19f8a177ee8254d0fde

(this sample)

Comments